unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
The Good, the Bad and the Ugly in Cybersecurity – Week 45
The GoodIt’s been a tough week for those in the world of cyber espionage, and while we do recogniz...
2021-11-06 00:00:21 | 阅读: 44 |
收藏
|
www.sentinelone.com
lvcc
pii
patients
ransomware
gamaredon
CVE-2021-43267: Remote Linux Kernel Heap Overflow | TIPC Module Allows Arbitrary Code Execution
Executive SummarySentinelLabs has discovered a heap overflow vulnerability in the TIPC module of...
2021-11-04 19:57:13 | 阅读: 78 |
收藏
|
www.sentinelone.com
skey
aead
alg
keylen
unlikely
Feature Spotlight: Announcing Leading Zero Trust Partnerships for XDR-Powered Autonomous Response
In response to the evolving threat landscape, organizations are moving from their legacy layered ne...
2021-11-03 04:20:35 | 阅读: 53 |
收藏
|
www.sentinelone.com
network
security
cloud
singularity
threats
Moving to a Zero Trust Security Model
Recent cyberattacks like those on Colonial Pipeline and Kaseya, along with trends like the shift to...
2021-11-02 00:36:31 | 阅读: 51 |
收藏
|
www.sentinelone.com
security
network
perimeter
cloud
binnie
Spook Ransomware | Prometheus Derivative Names Those That Pay, Shames Those That Don’t
By Jim Walter and Niranjan JayanandExecutive SummarySpook Ransomware is an emerging player first...
2021-10-29 01:12:31 | 阅读: 48 |
收藏
|
www.sentinelone.com
spook
ransomware
thanos
encryption
regards
Podcast: “Roided-out Sitting Duck, Part 1” with Juan Andres Guerrero-Saade
"Roided-out Sitting Duck" – Part One : this mp3 audio file was automatically transcribed by Sonix...
2021-10-28 02:47:50 | 阅读: 34 |
收藏
|
www.sentinelone.com
trexler
juan
andres
yeah
guerrero
Apple’s macOS Monterey | 6 Security Changes That May Have Passed You By
As widely expected after last week’s announcement, Apple released macOS 12.01 Monterey, the latest...
2021-10-27 10:31:19 | 阅读: 92 |
收藏
|
www.sentinelone.com
security
xcode
macs
silicon
python
CISO Quick Wins | Harnessing the Power of Automation and AI
Staying ahead of attackers has become an increasingly complex game as threat actors exploit new and...
2021-10-26 00:47:30 | 阅读: 50 |
收藏
|
www.sentinelone.com
threats
security
proactive
network
The Good, the Bad and the Ugly in Cybersecurity – Week 43
The GoodThis week, the U.S. government took a further step in its crackdown on cybercrime by intro...
2021-10-23 00:00:10 | 阅读: 34 |
收藏
|
www.sentinelone.com
hiring
guys
hire
malicious
AlphaGolang | A Step-by-Step Go Malware Reversing Methodology for IDA Pro
The increasing popularity of Go as a language for malware development is forcing more reverse engin...
2021-10-21 23:12:17 | 阅读: 82 |
收藏
|
www.sentinelone.com
pcln
reversing
loader
assist
strazzere
SentinelOne Named a “Strong Performer” in Forrester’s New Wave for XDR
XDR is a new technology category forming before your very eyes: it’s the next phase of progression...
2021-10-19 23:00:09 | 阅读: 33 |
收藏
|
www.sentinelone.com
forrester
surfaces
cloud
security
Karma Ransomware | An Emerging Threat With A Hint of Nemty Pedigree
Karma is a relatively new ransomware threat actor, having first been observed in June of 2021. The...
2021-10-19 01:06:10 | 阅读: 43 |
收藏
|
www.sentinelone.com
karma
ransomware
victim
gangbang
encryption
The Good, the Bad and the Ugly in Cybersecurity – Week 42
The GoodThis week saw the launch of a series of meetings tied to the recently-launched “US Nationa...
2021-10-16 00:00:03 | 阅读: 24 |
收藏
|
www.sentinelone.com
ransomware
republic
meetings
israel
Customer Centricity, a Key to Success
A Humble Beginning7.5 years ago when I met Tomer Weingarten, our CEO and co-founder, for the first...
2021-10-15 02:06:08 | 阅读: 32 |
收藏
|
www.sentinelone.com
pyramid
happier
road
tomer
tires
Windows 11 Arrives | With Day One Support From SentinelOne
In June, Microsoft announced Windows 11, the next version of its Windows operating system. As of Oc...
2021-10-14 02:49:13 | 阅读: 88 |
收藏
|
www.sentinelone.com
windows
microsoft
security
5th
roll
Techniques for String Decryption in macOS Malware with Radare2
If you’ve been following this series so far, you’ll have a good idea how to use radare2 to quickly...
2021-10-13 02:52:34 | 阅读: 36 |
收藏
|
www.sentinelone.com
encryption
vigenère
ciphers
zuru
The Good, the Bad and the Ugly in Cybersecurity – Week 41
The GoodIn yet another new initiative to tackle the rampant success of cybercrime, the U.S. govern...
2021-10-09 00:00:10 | 阅读: 28 |
收藏
|
www.sentinelone.com
twitch
exchanges
healthcare
ransomware
hospital
Massive Attack | Why MSPs Are Prime Targets for Cybercriminals and APTs
In parallel to the massive digital transformation that changed the way we work, consume and interac...
2021-10-08 02:04:38 | 阅读: 30 |
收藏
|
www.sentinelone.com
msps
security
ransomware
attackers
network
Understanding the Difference Between EDR, SIEM, SOAR, and XDR
The cybersecurity industry is awash with jargon, abbreviations, and acronyms. As sophisticated atta...
2021-10-07 03:11:15 | 阅读: 42 |
收藏
|
www.sentinelone.com
security
soar
threats
reducing
network
Negotiation Is A Hostile Act | Ransomware Gangs Turn Up the Heat on Victims
In the last several years, the impact of the average ransomware attack has increased monumentally...
2021-10-05 01:43:39 | 阅读: 36 |
收藏
|
www.sentinelone.com
ransomware
negotiators
security
locker
victim
Previous
36
37
38
39
40
41
42
43
Next